All Projects → Darkspiritz → Similar Projects or Alternatives

787 Open source projects that are alternatives of or similar to Darkspiritz

Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-87.67%)
Mutual labels:  pentesting
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (-16.44%)
Mutual labels:  pentesting
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-52.51%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-32.88%)
Mutual labels:  pentesting
Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Stars: ✭ 105 (-52.05%)
Mutual labels:  pentesting
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (-1.37%)
Mutual labels:  penetration-testing
Decryptteamviewer
Enumerate and decrypt TeamViewer credentials from Windows registry
Stars: ✭ 205 (-6.39%)
Mutual labels:  pentesting
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (-10.96%)
Mutual labels:  pentesting
Tcpproxy
Intercepting TCP proxy to modify raw TCP streams using modules on incoming or outgoing traffic
Stars: ✭ 176 (-19.63%)
Mutual labels:  penetration-testing
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-33.33%)
Mutual labels:  penetration-testing
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-52.97%)
Mutual labels:  pentesting
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-26.03%)
Mutual labels:  pentesting
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+296.35%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+668.95%)
Mutual labels:  pentesting
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+286.76%)
Mutual labels:  pentesting
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-26.03%)
Mutual labels:  pentesting
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-88.58%)
Mutual labels:  pentesting
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-52.97%)
Mutual labels:  penetration-testing
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-53.42%)
Mutual labels:  pentesting
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-92.24%)
Mutual labels:  penetration-testing
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+596.8%)
Mutual labels:  pentesting
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (+280.82%)
Mutual labels:  penetration-testing
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-19.18%)
Mutual labels:  pentesting
Crackmapextreme
For all your network pentesting needs
Stars: ✭ 148 (-32.42%)
Mutual labels:  pentesting
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-53.42%)
Mutual labels:  pentesting
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+280.37%)
Mutual labels:  pentesting
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-47.95%)
Mutual labels:  pentesting
Pentest Scripts
Github for the scripts utilised during Penetration test
Stars: ✭ 201 (-8.22%)
Espkey
Wiegand data logger, replay device and micro door-controller
Stars: ✭ 114 (-47.95%)
Mutual labels:  pentest-tool
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+3439.73%)
Mutual labels:  penetration-testing
Firecrack
🔥 Firecrack pentest tools: Facebook hacking random attack, deface, admin finder, bing dorking:
Stars: ✭ 157 (-28.31%)
Mutual labels:  pentesting
Pompem
Find exploit tool
Stars: ✭ 786 (+258.9%)
Mutual labels:  pentest-tool
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-47.95%)
Mutual labels:  pentesting
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+254.34%)
Mutual labels:  pentest-tool
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (-17.35%)
Mutual labels:  pentesting
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-48.4%)
Mutual labels:  pentesting
Fuse
A penetration testing tool for finding file upload bugs (NDSS 2020)
Stars: ✭ 147 (-32.88%)
Mutual labels:  penetration-testing
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-53.88%)
Mutual labels:  penetration-testing
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+522.83%)
Mutual labels:  pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-15.98%)
Mutual labels:  pentesting
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (-19.18%)
Mutual labels:  pentesting
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-33.79%)
Mutual labels:  pentesting
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (+519.63%)
Mutual labels:  pentest-tool
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-48.86%)
Mutual labels:  pentesting
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+244.29%)
Mutual labels:  pentesting
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+600.91%)
Mutual labels:  pentesting
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-55.25%)
Mutual labels:  penetration-testing
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+226.48%)
Mutual labels:  pentesting
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-50.68%)
Mutual labels:  pentest-tool
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+223.74%)
Mutual labels:  pentesting
Awesome Vulnerable Apps
Awesome Vulnerable Applications
Stars: ✭ 180 (-17.81%)
Mutual labels:  penetration-testing
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-34.25%)
Mutual labels:  pentesting
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-55.71%)
Mutual labels:  penetration-testing
Http Asynchronous Reverse Shell
[POC] Asynchronous reverse shell using the HTTP protocol.
Stars: ✭ 177 (-19.18%)
Mutual labels:  pentesting
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-55.71%)
Mutual labels:  pentesting
Attacking Cloudgoat2
A step-by-step walkthrough of CloudGoat 2.0 scenarios.
Stars: ✭ 97 (-55.71%)
Mutual labels:  pentesting
Put2win
Script to automate PUT HTTP method exploitation to get shell
Stars: ✭ 96 (-56.16%)
Mutual labels:  pentesting
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+811.87%)
Mutual labels:  pentesting
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-56.16%)
Mutual labels:  pentesting
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-6.85%)
Mutual labels:  pentesting
301-360 of 787 similar projects